Submitted URL: https://signalscommand.com/
Effective URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Submission Tags: @ecarlesi possiblethreat phishing paypal Search All
Submission: On May 02 via api from IT — Scanned from IT

Summary

This website contacted 6 IPs in 2 countries across 3 domains to perform 43 HTTP transactions. The main IP is 151.101.1.21, located in San Francisco, United States and belongs to FASTLY, US. The main domain is www.paypal.com. The Cisco Umbrella rank of the primary domain is 2954.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on February 8th 2024. Valid for: a year.
This is the only time www.paypal.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 192.185.139.174 19871 (NETWORK-S...)
1 19 151.101.1.21 54113 (FASTLY)
18 151.101.194.133 54113 (FASTLY)
1 192.229.221.25 15133 (EDGECAST)
1 2 34.147.177.40 396982 (GOOGLE-CL...)
1 151.101.129.35 54113 (FASTLY)
4 151.101.1.35 54113 (FASTLY)
43 6
Apex Domain
Subdomains
Transfer
26 paypal.com
www.paypal.com — Cisco Umbrella Rank: 2954
c.paypal.com — Cisco Umbrella Rank: 8057
b.stats.paypal.com — Cisco Umbrella Rank: 6438
lhr.stats.paypal.com — Cisco Umbrella Rank: 31738
c6.paypal.com — Cisco Umbrella Rank: 9677
t.paypal.com — Cisco Umbrella Rank: 3518
126 KB
19 paypalobjects.com
www.paypalobjects.com — Cisco Umbrella Rank: 2599
318 KB
1 signalscommand.com
signalscommand.com
147 B
43 3
Domain Requested by
19 www.paypalobjects.com www.paypal.com
www.paypalobjects.com
14 www.paypal.com 1 redirects www.paypalobjects.com
5 c.paypal.com www.paypalobjects.com
c.paypal.com
4 t.paypal.com
1 c6.paypal.com
1 lhr.stats.paypal.com
1 b.stats.paypal.com 1 redirects
1 signalscommand.com 1 redirects
43 8

This site contains no links.

Subject Issuer Validity Valid
www.paypal.com
DigiCert SHA2 Extended Validation Server CA
2024-02-08 -
2025-02-08
a year crt.sh
www.paypalobjects.com
DigiCert SHA2 Extended Validation Server CA
2023-09-05 -
2024-10-05
a year crt.sh
t.paypal.com
DigiCert SHA2 Extended Validation Server CA
2023-09-21 -
2024-10-21
a year crt.sh

This page contains 4 frames:

Primary Page: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Frame ID: AAEE1044FFDB63222FABA62C282C8F13
Requests: 37 HTTP requests in this frame

Frame: https://www.paypalobjects.com/webcaptcha/grcenterprise_v3_static.html
Frame ID: 10573B49DF0FA864E91B19AE7C9576B8
Requests: 1 HTTP requests in this frame

Frame: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Frame ID: 19F0AF7D59DEEFFA7C36DACAC6DE02EF
Requests: 4 HTTP requests in this frame

Frame: https://lhr.stats.paypal.com/v1/counter2.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS
Frame ID: 6D7D76FF377F96C6B0EC045EE01A4D6A
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Accedi al tuo conto PayPal

Page URL History Show full URLs

  1. https://signalscommand.com/ HTTP 301
    https://www.paypal.com/webapps/billing/plans/subscribe?plan_id=P-2B4385740B653180RMYZZJAI HTTP 302
    https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • paypalobjects\.com

Overall confidence: 100%
Detected patterns
  • ([\d.]+)?/modernizr(?:\.([\d.]+))?.*\.js

Page Statistics

43
Requests

98 %
HTTPS

0 %
IPv6

3
Domains

8
Subdomains

6
IPs

2
Countries

438 kB
Transfer

1347 kB
Size

20
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://signalscommand.com/ HTTP 301
    https://www.paypal.com/webapps/billing/plans/subscribe?plan_id=P-2B4385740B653180RMYZZJAI HTTP 302
    https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 28
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS HTTP 302
  • https://lhr.stats.paypal.com/v1/counter2.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS

43 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request hermes
www.paypal.com/webapps/
Redirect Chain
  • https://signalscommand.com/
  • https://www.paypal.com/webapps/billing/plans/subscribe?plan_id=P-2B4385740B653180RMYZZJAI
  • https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
33 KB
12 KB
Document
General
Full URL
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6902616267e6491726429f56c3ad8ac441d494f1f2b9fb1904ce31ec5ebe0486
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-JYEc09w4o5dr7puBznLe8/kSX1NGRzHU+WpUBjBlm49Y9K/U' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
it-IT,it;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
accept-ranges
bytes
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-encoding
gzip
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-JYEc09w4o5dr7puBznLe8/kSX1NGRzHU+WpUBjBlm49Y9K/U' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
date
Thu, 02 May 2024 15:58:40 GMT
dc
ccg11-origin-www-1.paypal.com
etag
W/"82cd-MWfsxx9YkGslpqeTz065GuiMGFQ"
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
paypal-debug-id
f533206cebc6f
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
server-timing
"traceparent;desc="00-0000000000000000000f533206cebc6f-428f70a005af131d-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
strict-transport-security
max-age=63072000; includeSubDomains; preload
traceparent
00-0000000000000000000f533206cebc6f-4e4ade8b57b44d46-01
vary
Accept-Encoding
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-cache
MISS, MISS, MISS
x-cache-hits
0, 0, 0
x-content-type-options
nosniff
x-served-by
cache-fra-eddf8230065-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
x-timer
S1714665519.442289,VS0,VE575
x-xss-protection
1; mode=block

Redirect headers

accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
accept-ranges
bytes
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-length
166
content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-eval'; frame-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; script-src 'nonce-rlNMQAOgZ5gsLC6e0C5MjSecnmJRQ2iVyHDssqYnHDu6qOyY' 'self' https://*.paypal.cn https://*.paypal.com https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; connect-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' https://*.qualtrics.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html; charset=utf-8
date
Thu, 02 May 2024 15:58:39 GMT
dc
ccg11-origin-www-1.paypal.com
location
/webapps/hermes?token=33A642189P178083H&useraction=commit
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
paypal-debug-id
f533206f37d8b
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
strict-transport-security
max-age=63072000; includeSubDomains; preload
traceparent
00-0000000000000000000f533206f37d8b-c96ca8d7a7ecc942-01
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-cache
MISS, MISS, MISS
x-cache-hits
0, 0, 0
x-content-type-options
nosniff
x-cookies
{"tD08unW5xWPYcc3Vtbf3fJ3V3AQpBSPfm6WSV5oz4qyqFW9g":"ULw2uH8DrKiiL-yKnuHO6tE9nsa1mdJJBfSHngo7YJlwknkoM9vbVEoWncn9Ua00Iqo6TLzsTuQCWLyP","t8lU2Wr3fEoUltSkauz8Ie23ST8GcwRoGkA_X2s-CryBcJQgLz4pzwM1OfW":"r3fFB-DqJ_1aUM7W4MDqTgIWy0oQwSOkXxWVOH81lwT_tyx5fc0g2ANd_b85g1GWa3OjInDzcrQ-khj_","vQZwlRa3LMuFB-WVI7Fw2H5S2B6wr0pnFl8EsTILysjF-dbZ":"Hpne6dtqefzC8yQSG0CUOQFfxWsh_8cYiApfY5wN4jPSQI61M91hyJ4_PKxflUOFEyDKP79FVeSc8CBruuXIXgsGWbxFP1VGcNHIZZFpu2EEV3Z91Y1zcbP0wK6miSUdFsrf8G","ag57olvZ7MWSTJXCB7PUbg1HbJ7ibAsoAYd73FZ9IOdz_8eW4AApCl4lKlO":"a6O1JMafQqbRIH5lDXLk3UpphqRzp4qm6teF92FkNNjVlf_ZrM2pdS2JQnAic2uYKD_KeVwhUkAb6IJXc375mqlSe1LroH-9AmmqbvjaW2ObJY6MdAaDNI8OnLo-ss-ubDE4HXY1hpWBEMuecNBPVpT3YtpwvZpZZb6D4K8O1VOP63pSqvL1gJ9xMft4Faj_8DKuzIyycD5wmLZQWFR4IsseLTPWGnAnmDUSqx9VFY1UKBR93WrsgvHsPNpN3YuCFYyYD2ner23I2_zM_YaSKQWfiatRkvlQaZM4dyk6j_ffRpAKWSzNB2m_FctgDD8_ECyWCLXA9Yhs3LTBM56jZn1olw1NVBQlrmZSjxaKrP7nhR5I-ZM7Oo_LSD4nmDF73xnUx-ht_cxnt3RNnde7qCiD5_z2ZXgmUk6keFgeMEQn3ltkJRRE3O5pci1YgQHHlJV5RkuwdKUanRZGAkYSaf1ru6Fekm4zsWIYLpBBS5YQPoXX1azy32iGCDlMsZwb_igGY2NZe2-5osIexW27tpcBo6J9YivUoSl1GLFRuVHUBl3NNdv-VMTGPwgBm5mDuV77xAqBqLy3rKFh","iQCnhIy5-64PvineZIGVfUafYGUgmm9iludbMKXVIUhFSMEA":"S_GszGu1R5PGnIIVedKVfcKohzPOLtYM-n6RaaYkxBnvU7D8jq5mFN1HHcUMyHWdGl7uQEYgjsnAWnHPQpA3J-byJ2K","1lqGsXW4eqX_7BylYaffZSBrM_FVp-T5d4SAddgQWEt6_lR1":"yE70WtczOa3PazfZwuhUyOAsL_7W7vobE73hBeuqy-rJEfQV79Dcnm45THXtNwDIhNJCL_Z9DUS7n1S6bTy4cz8dCWB2a4dLhAUSDnvB34M_atmnKrVY_RHV6LSprjPLE_XHat0r2npDBdFPMH9c8eqZMFF0he6i5rjN299lCf1YcHIr"}
x-cookies-hash
4a59642cf533ab53fa2acf8312ac89dc5772112bcbe45296ee9d3267b6e2cd28
x-csrf-jwt
eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0b2tlbiI6IktybWhSRnVzVm9sc3Q4b1l1WUFvQVc2RXdpRDRJUXNwZHdvTjNJUUo5eVFfeVUxSmlnNEplLWY2b2hnRXFBZWI4M0NMeDBNaGVKLTN1aG5XaEVYWkZwU0xVbG9mZnU5V1kxVGVYMERQcmNXa0M3Smk2QUlHYkphUkJfaGNBaktzX2ZfLTEzNnlQdnBKLUViWmV1QjF5TmdabmN6SThJeVZLeFlyS2JWamVveEZPNDBiQU1abk1jMGdiRFciLCJpYXQiOjE3MTQ2NjU1MTksImV4cCI6MTcxNDY2OTExOX0.U2Smrd5Vqe6ut-pv5g8-OH3-3plrumXpRjZtALz1bHg
x-csrf-jwt-hash
bc1192def86e4a61153fdf79589ef73128ba811841d367b58958adcd6814a101
x-served-by
cache-fra-eddf8230100-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
x-timer
S1714665519.664771,VS0,VE744
x-xss-protection
1; mode=block
ngrlCaptcha.min.js
www.paypalobjects.com/webcaptcha/
23 KB
7 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0ec34b2c64cf8ac9e34f0ab429c9b2909b504c4c4ffc9a550a4a39771d410ec8
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
9648e58a2a315
dc
ccg11-origin-www-1.paypal.com
content-length
6475
x-served-by
cache-sjc1000120-SJC, cache-mxp6956-MXP
last-modified
Wed, 10 Jan 2024 18:40:10 GMT
traceparent
00-00000000000000000009648e58a2a315-432b4fe37fda8f63-01
x-timer
S1714665520.196501,VS0,VE0
etag
W/"659ee48a-5a35"
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
11618, 2544
contextualLoginElementalUIv4.css
www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/
154 KB
22 KB
Stylesheet
General
Full URL
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9aa90bc1626f743323c947da6f37a6a5fe2fe99d4cbb9a74744f9838b614682a
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
41, 1654
date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
7006006372c01
dc
ccg11-origin-www-1.paypal.com
content-length
22391
x-served-by
cache-sjc10061-SJC, cache-mxp6956-MXP
last-modified
Fri, 19 Apr 2024 21:48:15 GMT
traceparent
00-00000000000000000007006006372c01-ffa1c50b0c329769-01
x-timer
S1714665520.196641,VS0,VE0
etag
W/"6622e69f-267c7"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
expires
Sat, 19 Apr 2025 22:01:40 GMT
modernizr-2.6.1.js
www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/lib/
4 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/lib/modernizr-2.6.1.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a6c3bff965978df8093c3a29f7071c21d7439a212af41e7b40ce70d94d6bcc44
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
30, 1639
date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
8f8932cebeeff
dc
ccg11-origin-www-1.paypal.com
content-length
1635
x-served-by
cache-sjc10048-SJC, cache-mxp6956-MXP
last-modified
Fri, 19 Apr 2024 21:48:16 GMT
traceparent
00-00000000000000000008f8932cebeeff-b9bfb2cce1273eef-01
x-timer
S1714665520.196694,VS0,VE0
etag
W/"6622e6a0-edf"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
expires
Sat, 19 Apr 2025 22:01:38 GMT
close.svg
www.paypalobjects.com/paypal-ui/icons/v3/svg/
289 B
636 B
Image
General
Full URL
https://www.paypalobjects.com/paypal-ui/icons/v3/svg/close.svg
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
47096fcf22c58f177936f84eac91ef9113639043881ee6de5358162077fd62b0
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
2e6272287ccaf
dc
ccg11-origin-www-1.paypal.com
content-length
153
x-served-by
cache-sjc10022-SJC, cache-mxp6956-MXP
last-modified
Thu, 12 May 2022 21:24:27 GMT
traceparent
00-00000000000000000002e6272287ccaf-d7ee2f5aec72f423-01
x-timer
S1714665520.196590,VS0,VE0
etag
W/"627d7b0b-121"
vary
Accept-Encoding, Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
286, 1613
icon-PN-check.png
www.paypalobjects.com/images/shared/
1 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/icon-PN-check.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d2847bea03b68a100caf41aca4d972b58368b4ee956ab13dde15963d905d7c24
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
fastly-io-served-by
vpop-haf2300710
x-cache
HIT, HIT
fastly-io-info
ifsz=2236 idim=121x133 ifmt=png ofsz=1238 odim=121x133 ofmt=png
paypal-debug-id
21ccfda19d674
fastly-stats
io=1
dc
ccg11-origin-www-1.paypal.com
content-length
1238
x-served-by
cache-sjc10049-SJC, cache-mxp6956-MXP
traceparent
00-000000000000000000021ccfda19d674-94cdccbf21580c30-01
x-timer
S1714665520.196555,VS0,VE0
etag
"juRbjo28Q9q7Ca+T2l9coQ3XNXGGGPrTLd30UBTHy+M"
content-type
image/png
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
8, 1960
glyph_alert_critical_big-2x.png
www.paypalobjects.com/images/shared/
2 KB
2 KB
Image
General
Full URL
https://www.paypalobjects.com/images/shared/glyph_alert_critical_big-2x.png
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4b16c98214d45bedb1513b7fd53a02ce204f6a2091a920c3122fb213168c3139
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
fastly-io-served-by
vpop-haf2300705
x-cache
HIT, HIT
fastly-io-info
ifsz=5828 idim=224x200 ifmt=png ofsz=1709 odim=224x200 ofmt=png
paypal-debug-id
1ebda5f5a8b15
fastly-stats
io=1
dc
ccg11-origin-www-1.paypal.com
content-length
1709
x-served-by
cache-sjc1000122-SJC, cache-mxp6956-MXP
traceparent
00-00000000000000000001ebda5f5a8b15-e3a3313765eb9f32-01
x-timer
S1714665520.235560,VS0,VE0
etag
"06e7g2A2uh9gOtrAR/AAX1pvXevadwBfhbhh/bNOQEI"
content-type
image/png
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
357, 1960
fn-sync-telemetry-min.js
www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/lib/
5 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/lib/fn-sync-telemetry-min.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
8b202d5bd55968ce4bfc21c063166eaebe62104275ce7ec362d78b64b2581c95
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
30, 1797
date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
06b7601b997df
dc
ccg11-origin-www-1.paypal.com
content-length
2168
x-served-by
cache-sjc1000121-SJC, cache-mxp6956-MXP
last-modified
Fri, 19 Apr 2024 21:48:16 GMT
traceparent
00-000000000000000000006b7601b997df-eab5e14531ea81ba-01
x-timer
S1714665520.243040,VS0,VE0
etag
W/"6622e6a0-159e"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
expires
Sat, 19 Apr 2025 22:01:38 GMT
checkout-split.js
www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/
243 KB
49 KB
Script
General
Full URL
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/checkout-split.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0b55e7f0130c74ea7d853f4f52efe4a2b1899d146f12b15fe4f3be3de281cfd3
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
20, 500
date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
e599752b74e7c
dc
ccg11-origin-www-1.paypal.com
content-length
49741
x-served-by
cache-sjc1000123-SJC, cache-mxp6956-MXP
last-modified
Fri, 19 Apr 2024 21:48:15 GMT
traceparent
00-0000000000000000000e599752b74e7c-36b6572b35d4e0b0-01
x-timer
S1714665520.295550,VS0,VE0
etag
W/"6622e69f-3cb2b"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=31536000
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
expires
Sat, 19 Apr 2025 22:02:16 GMT
pa.js
www.paypalobjects.com/pa/js/min/
70 KB
25 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/js/min/pa.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
def97ca70a9a0fa3fab9038c9d8c73dd657d117a0a412b3694850cb6b49c9857
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
cd0376de9e510
dc
ccg11-origin-www-1.paypal.com
content-length
25137
x-served-by
cache-sjc1000121-SJC, cache-mxp6956-MXP
last-modified
Thu, 25 Apr 2024 22:43:40 GMT
traceparent
00-0000000000000000000cd0376de9e510-a71183ab723d5c8d-01
x-timer
S1714665520.321394,VS0,VE0
etag
W/"662adc9c-116d4"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
x-cache-hits
13, 2643
grcenterprise_v3_static.js
www.paypalobjects.com/webcaptcha/
6 KB
2 KB
Script
General
Full URL
https://www.paypalobjects.com/webcaptcha/grcenterprise_v3_static.js
Requested by
Host: www.paypal.com
URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
75c159c9974a7207171cf1f4ed302f91f90ae95233fdd64e994fd66ada89ab20
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
25fd6825c69f6
dc
ccg11-origin-www-1.paypal.com
content-length
1680
x-served-by
cache-sjc10072-SJC, cache-mxp6956-MXP
last-modified
Wed, 13 Mar 2024 17:36:44 GMT
traceparent
00-000000000000000000025fd6825c69f6-74883839e4754c2d-01
x-timer
S1714665520.324168,VS0,VE0
etag
W/"65f1e42c-180e"
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
6, 2270
paypal-mark-color.svg
www.paypalobjects.com/paypal-ui/logos/svg/
1 KB
1 KB
Image
General
Full URL
https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-mark-color.svg
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f9035e34f5734e89ddb03b601b1c0fd58323a93f176c5c7e220d7aa7a2062ed5
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
log-origin
ip=173.0.87.20,port=443,name=F_ccg13_wju_origin_www_1_paypal_com,status=200,reason=OK,method=GET,url="/paypal-ui/logos/svg/paypal-mark-color.svg",host=www.paypalobjects.com,shield=SJC,src_ip=157.52.96.47,alternate_path=0
log-timing
fetch=85087,misspass=176,do_stream=0
x-cache
HIT, HIT
paypal-debug-id
2a05f83d28e8b
dc
ccg11-origin-www-1.paypal.com
content-length
1078
x-served-by
cache-sjc10044-SJC, cache-mxp6956-MXP
last-modified
Wed, 15 Jun 2022 22:33:20 GMT
traceparent
00-00000000000000000002a05f83d28e8b-04274758ebe2a514-01
x-timer
S1714665520.353113,VS0,VE0
etag
"62aa5e30-436"
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
14085, 2250
PayPalOpen-Regular.woff2
www.paypalobjects.com/paypal-ui/fonts/
27 KB
27 KB
Font
General
Full URL
https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9ae7b95f034d76b21aaf8fcc0cdd39f4ba7ba59dd9751348a32c7e5cfdfdb6df
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Origin
https://www.paypal.com
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
log-origin
ip=173.0.87.20,port=443,name=F_ccg13_wju_origin_www_1_paypal_com,status=200,reason=OK,method=GET,url="/paypal-ui/fonts/PayPalOpen-Regular.woff2",host=www.paypalobjects.com,shield=SJC,src_ip=157.52.96.20,alternate_path=0
log-timing
fetch=76611,misspass=221,do_stream=0
x-cache
HIT, HIT
paypal-debug-id
6ebaf6db24abf
dc
ccg11-origin-www-1.paypal.com
content-length
27457
x-served-by
cache-sjc1000091-SJC, cache-mxp6937-MXP
last-modified
Thu, 02 Jun 2022 17:26:24 GMT
x-timer
S1714665521.515632,VS0,VE0
etag
"6298f2c0-6b41"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
26857, 37807
PayPalOpen-Bold.woff2
www.paypalobjects.com/paypal-ui/fonts/
26 KB
26 KB
Font
General
Full URL
https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9ed6dcb699f10e85624a4579731f929b5d8b91f0c73b9fc01b8893021c83f4a0
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/css/contextualLoginElementalUIv4.css
Origin
https://www.paypal.com
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
log-origin
shield=SJC,src_ip=157.52.96.126,alternate_path=0,ip=157.52.96.126,port=443,name=shield_ssl_cache_sjc1000126_SJC,status=200,reason=OK,method=GET,url="/paypal-ui/fonts/PayPalOpen-Bold.woff2",host=www.paypalobjects.com
log-timing
fetch=896332,misspass=92,do_stream=0
x-cache
HIT, HIT
paypal-debug-id
3ebc6747e8a8d
dc
ccg11-origin-www-1.paypal.com
content-length
26700
x-served-by
cache-sjc1000126-SJC, cache-mxp6937-MXP
last-modified
Thu, 02 Jun 2022 17:26:24 GMT
traceparent
00-00000000000000000003ebc6747e8a8d-9b0292d045bac079-01
x-timer
S1714665521.515634,VS0,VE0
etag
"6298f2c0-684c"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
3588, 35045
latmconf.js
www.paypalobjects.com/pa/mi/paypal/
284 KB
26 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/mi/paypal/latmconf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
12d868e1cc4167e42837691c8422ce022cf85a54f79ae92ed52bfbecf085fe15
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Origin
https://www.paypal.com
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
b87053ccdb0e8
dc
ccg11-origin-www-1.paypal.com
content-length
25954
x-served-by
cache-sjc1000117-SJC, cache-mxp6937-MXP
last-modified
Thu, 25 Apr 2024 22:43:39 GMT
traceparent
00-0000000000000000000b87053ccdb0e8-f46adfd0d5f9a52d-01
x-timer
S1714665521.515591,VS0,VE0
etag
W/"662adc9b-470c9"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
x-cache-hits
13, 9251
grcenterprise_v3_static.html
www.paypalobjects.com/webcaptcha/ Frame 1057
0
0
Document
General
Full URL
https://www.paypalobjects.com/webcaptcha/grcenterprise_v3_static.html
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/grcenterprise_v3_static.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.25 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6BBA) /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Accept-Language
it-IT,it;q=0.9;q=0.9
Referer
https://www.paypal.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
cache-control
s-maxage=31536000, public,max-age=3600
content-encoding
gzip
content-length
2064
content-type
text/html
date
Thu, 02 May 2024 15:58:40 GMT
dc
ccg11-origin-www-1.paypal.com
etag
"6633898b-19bd+gzip"
expires
Thu, 02 May 2024 16:58:40 GMT
last-modified
Thu, 02 May 2024 12:39:39 GMT
paypal-debug-id
27772e698bb61
server
ECAcc (mil/6BBA)
strict-transport-security
max-age=63072000; includeSubDomains; preload
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
traceparent
00-000000000000000000027772e698bb61-aef28abfd48ae38a-01
vary
Accept-Encoding
x-cache
HIT
x-content-type-options
nosniff
patleaf.js
www.paypalobjects.com/pa/3pjs/tl/6.4.65/
155 KB
48 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/6.4.65/patleaf.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
116b38773e8b975f3404a0928a999967b33dd2688c933363319d70690081572c
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Origin
https://www.paypal.com
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
56890ef906c65
dc
ccg11-origin-www-1.paypal.com
content-length
48738
x-served-by
cache-sjc10050-SJC, cache-mxp6937-MXP
last-modified
Thu, 25 Apr 2024 22:43:39 GMT
traceparent
00-000000000000000000056890ef906c65-cb0e6450a70aee16-01
x-timer
S1714665521.618005,VS0,VE0
etag
W/"662adc9b-26d93"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
x-cache-hits
3, 8792
patlcfg.js
www.paypalobjects.com/pa/3pjs/tl/6.4.65/
7 KB
3 KB
Script
General
Full URL
https://www.paypalobjects.com/pa/3pjs/tl/6.4.65/patlcfg.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/pa/js/min/pa.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d2c514ec578e270dd908e47858ecc1ad49d387227561c416b3d4b8921d167e50
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Origin
https://www.paypal.com
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
0d41b0b349e5f
dc
ccg11-origin-www-1.paypal.com
content-length
2599
x-served-by
cache-sjc10058-SJC, cache-mxp6937-MXP
last-modified
Thu, 25 Apr 2024 22:43:39 GMT
traceparent
00-00000000000000000000d41b0b349e5f-324749863ae65d96-01
x-timer
S1714665521.674729,VS0,VE0
etag
W/"662adc9b-1a28"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
access-control-allow-headers
x-csrf-token
x-cache-hits
10, 8779
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
a5f88d648f2c684df20f2fd62d56077398ebe40ce0c2b20baa3a8a7f8c8f59be
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-OK08UeWgniYaI7/SoCKlMI/cDTdEJfZRTbCHRWYvzVdWAmED' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-OK08UeWgniYaI7/SoCKlMI/cDTdEJfZRTbCHRWYvzVdWAmED' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f9533531c1e9d
server-timing
"traceparent;desc="00-0000000000000000000f9533531c1e9d-5eddf2f2415e1665-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220067-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f9533531c1e9d-d96847784a679a63-01
x-timer
S1714665521.723476,VS0,VE213
etag
W/"8bc-k7gQ772LEtHtg5qvTcW1GPm7Oq4"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
fb.js
c.paypal.com/da/r/
67 KB
23 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/web/res/638/175af89aac6acdba392a398e40f2e/js/checkout-split.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
ECAcc (dac/9C80) /
Resource Hash
c9f8b7630a9c333986837079572db5b68728c776a3da28805af4f5567d1656df
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
sec-ch-ua-full-version
"124.0.6367.118"
sec-ch-ua-platform-version
"10.0.0"
Referer
https://www.paypal.com/
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
64050
date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
via
1.1 varnish
age
138299
x-cache
HIT
paypal-debug-id
770f62971ff04
server-timing
content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
content-length
22846
x-served-by
cache-mxp6950-MXP
last-modified
Wed, 01 May 2024 00:23:12 GMT
server
ECAcc (dac/9C80)
traceparent
00-0000000000000000000770f62971ff04-4cbe932e1f79b0e0-01
x-timer
S1714665521.742189,VS0,VE1
etag
W/"66318b70-10bfa"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate,max-age=86400
access-control-allow-credentials
false
access-control-max-age
86400
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-headers
x-csrf-token
expires
Fri, 03 May 2024 15:58:40 GMT
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0fc80155be72024f31d0b3589b3b1f7b6263d0c283bb824300d26030d7ceb93f
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-W0Xo61mGtK59q0D9eZlivV2m9SjkgOIyrTuWFnA0pmmOy+JZ' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-W0Xo61mGtK59q0D9eZlivV2m9SjkgOIyrTuWFnA0pmmOy+JZ' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353166f41
server-timing
"traceparent;desc="00-0000000000000000000f953353166f41-7c24a9770ae1637c-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220073-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353166f41-c3812843611ed3de-01
x-timer
S1714665521.737730,VS0,VE218
etag
W/"80b-Kkf4abtc6s16rHEdi3IdfaTKb3w"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
decbcdf43c542b919208d12fe5026db7ac9bd096a15380a6cb0b08a292baeeb4
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-v/8253M+lRc7Jv8QKU/8n6tyxVpe/4iU2W+mIuq9hVa9m3C3' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-v/8253M+lRc7Jv8QKU/8n6tyxVpe/4iU2W+mIuq9hVa9m3C3' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353c3675d
server-timing
"traceparent;desc="00-0000000000000000000f953353c3675d-592b69483372f301-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230144-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353c3675d-54478de106544b35-01
x-timer
S1714665521.738514,VS0,VE237
etag
W/"82e-P3JlSldIF2LM7AGjNo1sWGa8lCc"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
ce93200a9e226c8a7a980472fc1123bef1b3891ba43a7b3727c9d06e1b378608
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-AKuA3kCkhP/DMZOxfPB8eN5uIViLbVcw9oKnKVRg7ufbyZ+l' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-AKuA3kCkhP/DMZOxfPB8eN5uIViLbVcw9oKnKVRg7ufbyZ+l' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353777ac5
server-timing
"traceparent;desc="00-0000000000000000000f953353777ac5-6dd0f1d0a6e0d535-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220072-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353777ac5-9758c8df2e3205a8-01
x-timer
S1714665521.738488,VS0,VE211
etag
W/"873-FARCBdCPhkrLVibvlWz37DL30Bw"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
cookie-banner
www.paypal.com/signin/
18 KB
8 KB
XHR
General
Full URL
https://www.paypal.com/signin/cookie-banner?flowId=33A642189P178083H&cookieBannerVariant=hidden&
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
3fbc1b74488c1105c2b772f9312b429e38832d683be7b4b76d74ff99e644b0d3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-d9bIFXHUHtolEvOkv6gMJyoz7kMg4JWCR0ugtcDvt/B2UPB/' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-d9bIFXHUHtolEvOkv6gMJyoz7kMg4JWCR0ugtcDvt/B2UPB/' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353d19d97
server-timing
"traceparent;desc="00-0000000000000000000f953353d19d97-2d0cfc7d8ff5a01e-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230086-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353d19d97-b14897965ec5cbb7-01
x-timer
S1714665521.738475,VS0,VE260
etag
W/"4944-GcKqJwaEiEkyfHZQWdHJ0S0dPOE"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
load-resource
www.paypal.com/signin/
65 KB
16 KB
XHR
General
Full URL
https://www.paypal.com/signin/load-resource
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
58829ae1ace821686354d84d6a23d9f1f80e98d7ca061cb72af4adddcd0c226e
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-uCxoB3BpcHYqsYD19syuwlFGjZEM4JNsdZ3r+C8vXroZpKli' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-uCxoB3BpcHYqsYD19syuwlFGjZEM4JNsdZ3r+C8vXroZpKli' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f9533531ddf8b
server-timing
"traceparent;desc="00-0000000000000000000f9533531ddf8b-53933074c2625624-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220074-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f9533531ddf8b-af7b07215370c40d-01
x-timer
S1714665521.738429,VS0,VE264
etag
W/"1053a-bLxTX5RvXV/qpi0Mo0iOTLDEdPI"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
23cc977f8eadaa603d20c167cba5033fc4907771c9f303287afd3d6b42e117b4
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-+M5CHI4FAnhBoBTRTKzcY8eJMTRIwAgl+VSNdRj/DhkIFDuU' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-+M5CHI4FAnhBoBTRTKzcY8eJMTRIwAgl+VSNdRj/DhkIFDuU' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353e8cf37
server-timing
"traceparent;desc="00-0000000000000000000f953353e8cf37-9685ea0c3b228b5a-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230107-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353e8cf37-614331560ab33ba6-01
x-timer
S1714665521.738833,VS0,VE242
etag
W/"809-vG+28h1c5HzQsQ1YUWIhBmf8J3o"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
client-log
www.paypal.com/signin/
2 KB
4 KB
XHR
General
Full URL
https://www.paypal.com/signin/client-log
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
56e815433d72195ec465446a36bd52692f24f0b48c7b89a7c8e8b39966738b8c
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-i7Z2LqauPd2KH+sc6L/fWjVgtaxdo8oh90UalQvvT5wPIqvA' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-i7Z2LqauPd2KH+sc6L/fWjVgtaxdo8oh90UalQvvT5wPIqvA' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:40 GMT
via
1.1 varnish, 1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353c7c640
server-timing
"traceparent;desc="00-0000000000000000000f953353c7c640-fd3d93434dd83fc2-01"";content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230105-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353c7c640-d443f648a3097f3f-01
x-timer
S1714665521.741000,VS0,VE247
etag
W/"809-Drkf5ZBZN+/cIjfd0XBDYL9v+cc"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
pp_favicon_x.ico
www.paypalobjects.com/en_US/i/icon/
5 KB
2 KB
Other
General
Full URL
https://www.paypalobjects.com/en_US/i/icon/pp_favicon_x.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
1690c4e20869c3763b7fc111e2f94035b0a7ee830311dd680ac91421daad3667
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:40 GMT
content-encoding
br
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
x-cache
HIT, HIT
paypal-debug-id
69e5f1e1f053a
dc
ccg11-origin-www-1.paypal.com
content-length
1309
x-served-by
cache-sjc10033-SJC, cache-mxp6956-MXP
last-modified
Fri, 16 Aug 2019 04:57:33 GMT
traceparent
00-000000000000000000069e5f1e1f053a-8c39042b02e449d5-01
x-timer
S1714665521.741448,VS0,VE0
etag
W/"5d5637bd-1536"
vary
Accept-Encoding, Accept-Encoding
content-type
image/x-icon
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
6570, 1505
i
c.paypal.com/v1/r/d/ Frame 19F0
160 B
1 KB
Document
General
Full URL
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9321bc63a75b3ac6d384b411665b6e77a8b326a4b176ca2049872d3b5d4974f5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
it-IT,it;q=0.9;q=0.9
Referer
https://www.paypal.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-arch
"x86"
sec-ch-ua-bitness
"64"
sec-ch-ua-full-version
"124.0.6367.118"
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-mobile
?0
sec-ch-ua-model
""
sec-ch-ua-platform
"Win32"
sec-ch-ua-platform-version
"10.0.0"
sec-ch-ua-wow64
?0

Response headers

accept-ch
sec-ch-ua, sec-ch-ua-mobile, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-platform, sec-ch-ua-platform-version, sec-ch-ua-arch, sec-ch-ua-wow64, sec-ch-ua-bitness, sec-ch-ua-model, sec-ch-ua-full
accept-ranges
none
cache-control
max-age=0, no-cache, no-store, must-revalidate
content-encoding
br
content-security-policy-report-only
default-src 'self' https://*.paypal.com https://*.paypalobjects.com; script-src 'self' https://*.paypal.com https://*.paypalobjects.com https://*.paypalinc.com https://www.facebook.com 'unsafe-eval' 'unsafe-inline' blob:; connect-src 'self' https://*.paypal.com; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; img-src 'self' https: data:; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; object-src 'self' https://*.paypal.com https://*.paypalobjects.com; report-uri https://www.paypal.com/csplog/api/log/csp
content-type
text/html;charset=UTF-8
correlation-id
ec11a377a84ba
date
Thu, 02 May 2024 15:58:41 GMT
origin-trial
A0A/uBW0ogQIica1KkPCeSOoHfvTATXdyRg8F/Ka8gjK4pCprEDwF3d3wTxNzSPn1ASb5ncpd46h7RQiSqGYpA8AAACMeyJvcmlnaW4iOiJodHRwczovL2MucGF5cGFsLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY5NTUxMzU5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
paypal-debug-id
ec11a377a84ba
server-timing
content-encoding;desc="br",x-cdn;desc="fastly"
strict-transport-security
max-age=63072000; includeSubDomains; preload
timing-allow-origin
*
traceparent
00-0000000000000000000ec11a377a84ba-a27a72d0547a4a43-01
vary
Accept-Encoding
via
1.1 varnish, 1.1 varnish
x-cache
MISS, MISS
x-cache-hits
0, 0
x-content-type-options
nosniff
x-served-by
cache-fra-eddf8230094-FRA, cache-mxp6950-MXP
x-timer
S1714665521.814617,VS0,VE192
x-xss-protection
1; mode=block
counter2.cgi
lhr.stats.paypal.com/v1/ Frame 6D7D
Redirect Chain
  • https://b.stats.paypal.com/v1/counter.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS
  • https://lhr.stats.paypal.com/v1/counter2.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS
42 B
299 B
Image
General
Full URL
https://lhr.stats.paypal.com/v1/counter2.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS
Protocol
HTTP/1.1
Server
34.147.177.40 London, United Kingdom, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
40.177.147.34.bc.googleusercontent.com
Software
PayPal-B.Stats/1.0 /
Resource Hash
47043e4823a6c21a8881de789b4185355330b5804629d23f6b43dd93f5265292

Request headers

Accept-Language
it-IT,it;q=0.9;q=0.9
Referer
https://www.paypal.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Thu, 02 May 2024 15:58:41 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
42
Content-Type
image/jpeg

Redirect headers

Location
https://lhr.stats.paypal.com/v1/counter2.cgi?r=cD1CQS04QTYyMTI3MEwyMjQyMjA0UyZpPTE4NS4xOTguNjIuODMmdD0xNzE0NjY1NTE5LjkyNCZhPTIxJnM9VU5JRklFRF9MT0dJTjYHjWGm7tk0dO6xNLWl_cSCqOqS
Date
Thu, 02 May 2024 15:58:41 GMT
Server
PayPal-B.Stats/1.0
Connection
close
Content-Length
0
Content-Type
application/octet-stream
p3
c6.paypal.com/v1/r/d/b/
0
501 B
Image
General
Full URL
https://c6.paypal.com/v1/r/d/b/p3?f=BA-8A621270L2242204S&s=UL_CHECKOUT_INPUT_EMAIL
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.129.35 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
paypal-debug-id
f5db563b44583
server-timing
"traceparent;desc="00-0000000000000000000f5db563b44583-8a9e1eda7a44a91d-01"";content-encoding;desc="",x-cdn;desc="fastly"
content-length
0
x-served-by
cache-fra-etou8220109-FRA, cache-mxp6954-MXP
correlation-id
f5db563b44583
traceparent
00-0000000000000000000f5db563b44583-9b4a8fe263e77a66-01
x-timer
S1714665521.257942,VS0,VE198
vary
Accept-Encoding
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
x-cache-hits
0, 0
cookies
www.paypal.com/myaccount/privacy/cookieprefs/
2 B
3 KB
XHR
General
Full URL
https://www.paypal.com/myaccount/privacy/cookieprefs/cookies?eventSource=pageLoad&page=main:unifiedlogin:splitlogin::email:::&component=unifiedloginnodeweb
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-0mBlLQKUSo74QgqxQpbI9ySZNw5KZKmq0VvbB09vIM8yoEt1' 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://recaptcha.net/; img-src 'self' * data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://recaptcha.net/ https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://id.venmo.com https://venmo.com/ https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-0mBlLQKUSo74QgqxQpbI9ySZNw5KZKmq0VvbB09vIM8yoEt1' 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://recaptcha.net/; img-src 'self' * data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://recaptcha.net/ https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://id.venmo.com https://venmo.com/ https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:41 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353d2dfa9
server-timing
content-encoding;desc="br",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230101-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353d2dfa9-83a00f3db9e06097-01
x-timer
S1714665521.036298,VS0,VE229
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://www.paypal.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
none
x-cache-hits
0, 0, 0
ts
t.paypal.com/
42 B
847 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.8.16&t=1714665521028&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Agdpr_v2.1&qual=input_email&pgst=1714665519853&calc=f533206cebc6f&nsid=SqkJE4X10ARJz8FPoRlbfUSSspMgH42M&rsta=it_IT&pgtf=Nodejs&env=live&s=ci&ccpg=IT&csci=0b402fb522d840249cb9e783d6608fd1&comp=unifiedloginnodeweb&tsrce=billingnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=105410%2C105409%2C109679%2C109059%2C104406%2C104405%2C104407&xt=123956%2C123954%2C146708%2C143369%2C119037%2C119034%2C119038&transition_name=ss_prepare_email&userRedirected=true&fltk=33A642189P178083H&flid=33A642189P178083H&ctx_login_ot_content=0&obex=checkout&landing_page=login&browser_client_type=Browser&state_name=begin_email&ctx_login_content_fetch=success&ctx_login_ctxid_fetch=success%7Cparse-success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7CpayWithCard&context_id=33A642189P178083H&ctx_login_intent=checkout&ctx_login_flow=Express%20checkout&ctx_login_state_transition=login_loaded&post_login_redirect=returnUri&ret_url=%2Fwebapps%2Fhermes&api_name=cookieBanner&displaypage=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&ppage=privacy_banner&bannertype=cookiebanner&flag=gdpr_v2.1&bannerversion=v6&bannersource=ConsentNodeServ&bannervariant=hidden&eligibility_reason=true&is_native=false&cookie_disabled=false&reason_to_hide=Invisible%20banner%20loaded&event_name=cookie_banner_shown&e=ac
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
0, 0
date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
CP="CAO IND OUR SAM UNI STA COR COM"
paypal-debug-id
de2dbe5fb9f98
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
x-served-by
cache-fra-etou8220093-FRA, cache-mxp6939-MXP
pragma
no-cache
correlation-id
de2dbe5fb9f98
traceparent
00-0000000000000000000de2dbe5fb9f98-1d36846d28ac60d2-01
x-timer
S1714665521.189269,VS0,VE193
vary
Accept-Encoding
content-type
image/gif
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 02 May 2024 15:58:41 GMT
fb.js
c.paypal.com/da/r/ Frame 19F0
67 KB
23 KB
Script
General
Full URL
https://c.paypal.com/da/r/fb.js
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
ECAcc (dac/9C80) /
Resource Hash
c9f8b7630a9c333986837079572db5b68728c776a3da28805af4f5567d1656df
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
sec-ch-ua-full-version
"124.0.6367.118"
sec-ch-ua-platform-version
"10.0.0"
Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
64053
date
Thu, 02 May 2024 15:58:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
via
1.1 varnish
age
138299
x-cache
HIT
paypal-debug-id
770f62971ff04
server-timing
content-encoding;desc="gzip",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
content-length
22846
x-served-by
cache-mxp6950-MXP
last-modified
Wed, 01 May 2024 00:23:12 GMT
server
ECAcc (dac/9C80)
traceparent
00-0000000000000000000770f62971ff04-4cbe932e1f79b0e0-01
x-timer
S1714665521.056872,VS0,VE1
etag
W/"66318b70-10bfa"
vary
Accept-Encoding, Accept-Encoding
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate,max-age=86400
access-control-allow-credentials
false
access-control-max-age
86400
accept-ranges
bytes
timing-allow-origin
*
access-control-allow-headers
x-csrf-token
expires
Fri, 03 May 2024 15:58:41 GMT
sprite_countries_flag4.png
www.paypalobjects.com/webstatic/mktg/icons/
71 KB
71 KB
Image
General
Full URL
https://www.paypalobjects.com/webstatic/mktg/icons/sprite_countries_flag4.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.194.133 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
9c14b809ca4d5de12a569239d46ab8ef5f7ac1b3804c9801583cbafb66d3e550
Security Headers
Name Value
Strict-Transport-Security max-age=31557600
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
strict-transport-security
max-age=31557600
fastly-io-served-by
vpop-haf2300703
x-cache
HIT, HIT
fastly-io-info
ifsz=110177 idim=22x7296 ifmt=png ofsz=72320 odim=22x7296 ofmt=png
paypal-debug-id
e5f152b29fa73
fastly-stats
io=1
dc
ccg11-origin-www-1.paypal.com
content-length
72320
x-served-by
cache-sjc10054-SJC, cache-mxp6956-MXP
traceparent
00-0000000000000000000e5f152b29fa73-148c9faa49f1e90b-01
x-timer
S1714665521.058073,VS0,VE0
etag
"Nuylfp+to+eBvo2TUOG5pjOz26CVaqgZXN1uHvjtDMM"
content-type
image/png
cache-control
s-maxage=31536000, public,max-age=3600
accept-ranges
bytes
timing-allow-origin
https://www.paypal.com,https://www.sandbox.paypal.com
x-cache-hits
3, 1936
p1
c.paypal.com/v1/r/d/b/ Frame 19F0
125 B
2 KB
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p1
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d16651eb59c3d04eff818802a87a67d0039690de97960200e2a2e07973657cf5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
sec-ch-ua-full-version
"124.0.6367.118"
Content-Type
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
5886b321cbd07
server-timing
"traceparent;desc="00-00000000000000000005886b321cbd07-f7a10a01980007ea-01"";content-encoding;desc="",x-cdn;desc="fastly"
content-length
125
x-served-by
cache-fra-etou8220063-FRA, cache-mxp6950-MXP
correlation-id
5886b321cbd07
traceparent
00-00000000000000000005886b321cbd07-4db9cae16975615e-01
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.paypal.com
access-control-expose-headers
Server-Timing
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
timing-allow-origin
*
x-cache-hits
0, 0
p2
c.paypal.com/v1/r/d/b/ Frame 19F0
125 B
735 B
XHR
General
Full URL
https://c.paypal.com/v1/r/d/b/p2
Requested by
Host: c.paypal.com
URL: https://c.paypal.com/da/r/fb.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
05c72a2bc95dd3773b36034f1162a23286fc3717e90ddd0005dff206591b1d27
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
sec-ch-ua-full-version
"124.0.6367.118"
Content-Type
application/json
sec-ch-ua-platform-version
"10.0.0"
Referer
https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
policyref="/w3c/p3p.xml", CP="NON DSP COR ADM OUR IND COM"
paypal-debug-id
8cfa39b547891
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
content-length
125
x-served-by
cache-fra-etou8220025-FRA, cache-mxp6950-MXP
correlation-id
8cfa39b547891
traceparent
00-00000000000000000008cfa39b547891-40e13eb2da40ad60-01
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.paypal.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
accept-ranges
bytes
timing-allow-origin
*
x-cache-hits
0, 0
ts
t.paypal.com/
42 B
204 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.8.16&t=1714665521202&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1714665519853&calc=f533206cebc6f&nsid=SqkJE4X10ARJz8FPoRlbfUSSspMgH42M&rsta=it_IT&pgtf=Nodejs&env=live&s=ci&ccpg=IT&csci=0b402fb522d840249cb9e783d6608fd1&comp=unifiedloginnodeweb&tsrce=billingnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=100353%2C105604%2C105604%2C101124%2C105351%2C101126%2C100614%2C101257%2C102153%2C104200%2C104200%2C105352%2C109195%2C102028%2C105999%2C100885%2C109334%2C109334%2C101270%2C102557%2C102557%2C101408%2C101408%2C102434%2C102434%2C100644%2C105124%2C100391%2C102695%2C100263%2C101031%2C100267%2C108076%2C100527%2C107054%2C107054%2C105271%2C101688%2C101821%2C101820%2C102208%2C105543%2C105544%2C105416%2C105416%2C101064%2C106058%2C104778%2C103119%2C100303%2C100942%2C100307%2C100572%2C100316%2C101214%2C101216%2C103648%2C101090%2C105698%2C102629%2C101735%2C104039%2C104039%2C101736%2C108653%2C108652%2C100846%2C109040%2C101875%2C109047%2C102390%2C102390%2C104571%2C104571%2C107263%2C107263%2C101124%2C101216%2C100942%2C103648%2C104200%2C109195%2C108076%2C109047&xt=100886%2C124899%2C124899%2C103402%2C123673%2C103409%2C101617%2C104043%2C107844%2C127485%2C127485%2C123688%2C144026%2C107258%2C127242%2C102543%2C144768%2C144768%2C106407%2C109630%2C109630%2C104576%2C104576%2C109052%2C109052%2C101702%2C123242%2C100984%2C110241%2C100632%2C102993%2C100641%2C138090%2C101405%2C132781%2C132781%2C123250%2C105645%2C106327%2C106324%2C108106%2C124626%2C124629%2C125100%2C125100%2C103105%2C127563%2C121149%2C112308%2C102555%2C113529%2C100737%2C102546%2C100768%2C103847%2C103864%2C114559%2C104050%2C125356%2C109962%2C105856%2C120731%2C120731%2C105858%2C141151%2C141149%2C102359%2C143321%2C106610%2C143343%2C108797%2C108797%2C119908%2C119908%2C133840%2C133840%2C103402%2C103864%2C113529%2C114559%2C127485%2C144026%2C138090%2C143343&transition_name=ss_prepare_email&userRedirected=true&fltk=33A642189P178083H&flid=33A642189P178083H&ctx_login_ot_content=0&obex=checkout&landing_page=login&browser_client_type=Browser&state_name=begin_email&ctx_login_content_fetch=success&ctx_login_ctxid_fetch=success%7Cparse-success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7CpayWithCard&context_id=33A642189P178083H&ctx_login_intent=checkout&ctx_login_flow=Express%20checkout&ctx_login_state_transition=login_loaded&post_login_redirect=returnUri&ret_url=%2Fwebapps%2Fhermes&e=im&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A2799%2C%22tcp%22%3A2385%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A51%7D&pt=Accedi%20al%20tuo%20conto%20PayPal&cd=24&sw=1600&sh=1200&dw=1600&dh=1200&bw=1600&bh=1200&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=607&t3=13&t4d=0&t4=0&t4e=8&tt=2753&rdc=0&protocol=h2&res=%7B%7D&t12=2458
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
0, 0
date
Thu, 02 May 2024 15:58:41 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
CP="CAO IND OUR SAM UNI STA COR COM"
paypal-debug-id
76896fa922ab3
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
x-served-by
cache-fra-eddf8230025-FRA, cache-mxp6939-MXP
pragma
no-cache
correlation-id
76896fa922ab3
traceparent
00-000000000000000000076896fa922ab3-01bcbda43f393344-01
x-timer
S1714665521.212594,VS0,VE187
vary
Accept-Encoding
content-type
image/gif
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 02 May 2024 15:58:41 GMT
tealeaftarget
www.paypal.com/platform/
39 B
2 KB
Fetch
General
Full URL
https://www.paypal.com/platform/tealeaftarget
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
fecfede4038da1ea67579407a66b0e4046461af1ed579c2cf0c45b2d483e497a
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Content-Encoding
gzip
X-Tealeaf-SyncXHR
false
Accept-Language
it-IT,it;q=0.9;q=0.9
X-Tealeaf-MessageTypes
1,2,5,7,12,14
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Tealeaf-SaaS-AppKey
76938917d7504ff7a962174c021690bd
X-Tealeaf-SaaS-TLTSID
58075206018800849848275320561279
X-Requested-With
fetch
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
X-Tealeaf-SaaS-TLTDID
19802848048651039848210313117571
X-Tealeaf
device (UIC) Lib/6.4.65
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
sec-ch-ua-full-version
"124.0.6367.118"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
X-TealeafType
GUI
X-PageId
P.YJPSLZFRZ3AFT69HW4RLE2P77ECK
X-TeaLeaf-Page-Url
/webapps/hermes

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https:; object-src 'none'; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; font-src 'self' https://*.paypalobjects.com https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:41 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f953353297b8b
server-timing
content-encoding;desc="br",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220067-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f953353297b8b-0f80a7cab85f49d9-01
x-timer
S1714665521.310718,VS0,VE168
etag
W/"27-Afwb4F7P4tHBR2mhM496RRAaELU"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/json; charset=utf-8
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
none
x-cache-hits
0, 0, 0
ts
t.paypal.com/
42 B
549 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.8.16&t=1714665522203&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1714665519853&calc=f533206cebc6f&nsid=SqkJE4X10ARJz8FPoRlbfUSSspMgH42M&rsta=it_IT&pgtf=Nodejs&env=live&s=ci&ccpg=IT&csci=0b402fb522d840249cb9e783d6608fd1&comp=unifiedloginnodeweb&tsrce=billingnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=100353%2C105604%2C105604%2C101124%2C105351%2C101126%2C100614%2C101257%2C102153%2C104200%2C104200%2C105352%2C109195%2C102028%2C105999%2C100885%2C109334%2C109334%2C101270%2C102557%2C102557%2C101408%2C101408%2C102434%2C102434%2C100644%2C105124%2C100391%2C102695%2C100263%2C101031%2C100267%2C108076%2C100527%2C107054%2C107054%2C105271%2C101688%2C101821%2C101820%2C102208%2C105543%2C105544%2C105416%2C105416%2C101064%2C106058%2C104778%2C103119%2C100303%2C100942%2C100307%2C100572%2C100316%2C101214%2C101216%2C103648%2C101090%2C105698%2C102629%2C101735%2C104039%2C104039%2C101736%2C108653%2C108652%2C100846%2C109040%2C101875%2C109047%2C102390%2C102390%2C104571%2C104571%2C107263%2C107263%2C101124%2C101216%2C100942%2C103648%2C104200%2C109195%2C108076%2C109047&xt=100886%2C124899%2C124899%2C103402%2C123673%2C103409%2C101617%2C104043%2C107844%2C127485%2C127485%2C123688%2C144026%2C107258%2C127242%2C102543%2C144768%2C144768%2C106407%2C109630%2C109630%2C104576%2C104576%2C109052%2C109052%2C101702%2C123242%2C100984%2C110241%2C100632%2C102993%2C100641%2C138090%2C101405%2C132781%2C132781%2C123250%2C105645%2C106327%2C106324%2C108106%2C124626%2C124629%2C125100%2C125100%2C103105%2C127563%2C121149%2C112308%2C102555%2C113529%2C100737%2C102546%2C100768%2C103847%2C103864%2C114559%2C104050%2C125356%2C109962%2C105856%2C120731%2C120731%2C105858%2C141151%2C141149%2C102359%2C143321%2C106610%2C143343%2C108797%2C108797%2C119908%2C119908%2C133840%2C133840%2C103402%2C103864%2C113529%2C114559%2C127485%2C144026%2C138090%2C143343&transition_name=ss_prepare_email&userRedirected=true&fltk=33A642189P178083H&flid=33A642189P178083H&ctx_login_ot_content=0&obex=checkout&landing_page=login&browser_client_type=Browser&state_name=begin_email&ctx_login_content_fetch=success&ctx_login_ctxid_fetch=success%7Cparse-success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7CpayWithCard&context_id=33A642189P178083H&ctx_login_intent=checkout&ctx_login_flow=Express%20checkout&ctx_login_state_transition=login_loaded&post_login_redirect=returnUri&ret_url=%2Fwebapps%2Fhermes&event_name=t_paypal_cpl&t1=1&t1c=0&t1d=0&t1s=0&t2=221&t3=1&tt=222&protocol=h2&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A1%2C%22t11%22%3A222%2C%22nt%22%3A%22res%22%7D&e=pf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
0, 0
date
Thu, 02 May 2024 15:58:42 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
CP="CAO IND OUR SAM UNI STA COR COM"
paypal-debug-id
63fca93e80f68
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
x-served-by
cache-fra-etou8220114-FRA, cache-mxp6939-MXP
pragma
no-cache
correlation-id
63fca93e80f68
traceparent
00-000000000000000000063fca93e80f68-b40f3820f4df26cc-01
x-timer
S1714665522.213621,VS0,VE168
vary
Accept-Encoding
content-type
image/gif
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 02 May 2024 15:58:42 GMT
ts
t.paypal.com/
42 B
296 B
Image
General
Full URL
https://t.paypal.com/ts?v=1.8.16&t=1714665522203&g=-120&pgrp=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail&page=main%3Aunifiedlogin%3Asplitlogin%3A%3Aemail%3A%3A%3A&qual=input_email&pgst=1714665519853&calc=f533206cebc6f&nsid=SqkJE4X10ARJz8FPoRlbfUSSspMgH42M&rsta=it_IT&pgtf=Nodejs&env=live&s=ci&ccpg=IT&csci=0b402fb522d840249cb9e783d6608fd1&comp=unifiedloginnodeweb&tsrce=billingnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=100353%2C105604%2C105604%2C101124%2C105351%2C101126%2C100614%2C101257%2C102153%2C104200%2C104200%2C105352%2C109195%2C102028%2C105999%2C100885%2C109334%2C109334%2C101270%2C102557%2C102557%2C101408%2C101408%2C102434%2C102434%2C100644%2C105124%2C100391%2C102695%2C100263%2C101031%2C100267%2C108076%2C100527%2C107054%2C107054%2C105271%2C101688%2C101821%2C101820%2C102208%2C105543%2C105544%2C105416%2C105416%2C101064%2C106058%2C104778%2C103119%2C100303%2C100942%2C100307%2C100572%2C100316%2C101214%2C101216%2C103648%2C101090%2C105698%2C102629%2C101735%2C104039%2C104039%2C101736%2C108653%2C108652%2C100846%2C109040%2C101875%2C109047%2C102390%2C102390%2C104571%2C104571%2C107263%2C107263%2C101124%2C101216%2C100942%2C103648%2C104200%2C109195%2C108076%2C109047&xt=100886%2C124899%2C124899%2C103402%2C123673%2C103409%2C101617%2C104043%2C107844%2C127485%2C127485%2C123688%2C144026%2C107258%2C127242%2C102543%2C144768%2C144768%2C106407%2C109630%2C109630%2C104576%2C104576%2C109052%2C109052%2C101702%2C123242%2C100984%2C110241%2C100632%2C102993%2C100641%2C138090%2C101405%2C132781%2C132781%2C123250%2C105645%2C106327%2C106324%2C108106%2C124626%2C124629%2C125100%2C125100%2C103105%2C127563%2C121149%2C112308%2C102555%2C113529%2C100737%2C102546%2C100768%2C103847%2C103864%2C114559%2C104050%2C125356%2C109962%2C105856%2C120731%2C120731%2C105858%2C141151%2C141149%2C102359%2C143321%2C106610%2C143343%2C108797%2C108797%2C119908%2C119908%2C133840%2C133840%2C103402%2C103864%2C113529%2C114559%2C127485%2C144026%2C138090%2C143343&transition_name=ss_prepare_email&userRedirected=true&fltk=33A642189P178083H&flid=33A642189P178083H&ctx_login_ot_content=0&obex=checkout&landing_page=login&browser_client_type=Browser&state_name=begin_email&ctx_login_content_fetch=success&ctx_login_ctxid_fetch=success%7Cparse-success&ctx_login_lang_footer=shown&ctx_login_signup_btn=shown%7CpayWithCard&context_id=33A642189P178083H&ctx_login_intent=checkout&ctx_login_flow=Express%20checkout&ctx_login_state_transition=login_loaded&post_login_redirect=returnUri&ret_url=%2Fwebapps%2Fhermes&event_name=c_paypal_cpl&t1=3&t1c=0&t1d=0&t1s=0&t2=227&t3=1&tt=230&protocol=h2&cenc=br&cdn=fastly&tmpl=%2F%2Fc.paypal.&view=%7B%22t10%22%3A3%2C%22t11%22%3A230%2C%22nt%22%3A%22res%22%7D&e=pf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.35 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
6d8ba81d1b60a18707722a1f2b62dad48a6acced95a1933f49a68b5016620b93
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-cache-hits
0, 0
date
Thu, 02 May 2024 15:58:42 GMT
via
1.1 varnish, 1.1 varnish
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS
p3p
CP="CAO IND OUR SAM UNI STA COR COM"
paypal-debug-id
ce47cdf7ef356
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
x-served-by
cache-fra-eddf8230084-FRA, cache-mxp6939-MXP
pragma
no-cache
correlation-id
ce47cdf7ef356
traceparent
00-0000000000000000000ce47cdf7ef356-626b633c396c8759-01
x-timer
S1714665522.214599,VS0,VE183
vary
Accept-Encoding
content-type
image/gif
cache-control
max-age=0, no-cache, no-store, must-revalidate
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 02 May 2024 15:58:42 GMT
verifygrcadenterprise
www.paypal.com/auth/
0
3 KB
XHR
General
Full URL
https://www.paypal.com/auth/verifygrcadenterprise
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; script-src 'nonce-qcnsgAMKLeTteOBgFLTCVo1f5A+oJmKCt0vmS+Sj7MhCSSDW' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://www.recaptcha.net https://www.gstatic.com https://hcaptcha.com https://*.hcaptcha.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://objects.paypal.cn https://*.paypal.com https://*.paypal.cn https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://www.google.com https://www.recaptcha.net https://paypal-api.arkoselabs.com https://paypal-api.arkose.com.cn https://hcaptcha.com https://*.hcaptcha.com https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://hcaptcha.com https://*.hcaptcha.com; form-action 'self' https://*.paypal.com https://*.paypal.cn https://*.zettle.com https://*.xoom.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://hcaptcha.com https://*.hcaptcha.com https://*.qualtrics.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-arch
"x86"
Content-Type
application/x-www-form-urlencoded
sec-ch-ua-full-version
"124.0.6367.118"
sec-ch-ua-platform-version
"10.0.0"
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
x-requested-with
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; script-src 'nonce-qcnsgAMKLeTteOBgFLTCVo1f5A+oJmKCt0vmS+Sj7MhCSSDW' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://www.recaptcha.net https://www.gstatic.com https://hcaptcha.com https://*.hcaptcha.com 'unsafe-inline'; img-src https://*.paypalobjects.com https://objects.paypal.cn https://*.paypal.com https://*.paypal.cn https://ak1s.abmr.net https://ak1.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://www.google.com https://www.recaptcha.net https://paypal-api.arkoselabs.com https://paypal-api.arkose.com.cn https://hcaptcha.com https://*.hcaptcha.com https://*.qualtrics.com; style-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://hcaptcha.com https://*.hcaptcha.com; form-action 'self' https://*.paypal.com https://*.paypal.cn https://*.zettle.com https://*.xoom.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://hcaptcha.com https://*.hcaptcha.com https://*.qualtrics.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:43 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f793319552e51
server-timing
content-encoding;desc="",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
content-length
0
x-xss-protection
1; mode=block
x-served-by
cache-fra-etou8220064-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f793319552e51-260f6d6a0ffa301f-01
x-timer
S1714665523.963982,VS0,VE298
cache-control
max-age=0, no-cache, no-store, must-revalidate
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
bytes
x-cache-hits
0, 0, 0
cookies
www.paypal.com/myaccount/privacy/cookieprefs/
2 B
3 KB
XHR
General
Full URL
https://www.paypal.com/myaccount/privacy/cookieprefs/cookies?eventSource=afterPageLoad&page=main:unifiedlogin:splitlogin::email:::&component=unifiedloginnodeweb
Requested by
Host: www.paypalobjects.com
URL: https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.21 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-oJV0wN08J1/gq4TzHFr4uOvr66g4kVFkXixDjCFmI2Ro+Hoy' 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://recaptcha.net/; img-src 'self' * data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://recaptcha.net/ https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://id.venmo.com https://venmo.com/ https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept-Language
it-IT,it;q=0.9;q=0.9
sec-ch-ua-arch
"x86"
sec-ch-ua-platform-version
"10.0.0"
X-Requested-With
XMLHttpRequest
sec-ch-ua-full-version-list
"Chromium";v="124.0.6367.118", "Google Chrome";v="124.0.6367.118", "Not-A.Brand";v="99.0.0.0"
sec-ch-ua-bitness
"64"
sec-ch-ua-model
""
sec-ch-ua-wow64
?0
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
sec-ch-ua-full-version
"124.0.6367.118"
Accept
application/json
Referer
https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit

Response headers

content-security-policy
default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'nonce-oJV0wN08J1/gq4TzHFr4uOvr66g4kVFkXixDjCFmI2Ro+Hoy' 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://recaptcha.net/; img-src 'self' * data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://recaptcha.net/ https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://id.venmo.com https://venmo.com/ https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
via
1.1 varnish, 1.1 varnish, 1.1 varnish
x-content-type-options
nosniff
date
Thu, 02 May 2024 15:58:44 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-cache
MISS, MISS, MISS
paypal-debug-id
f5202407d6691
server-timing
content-encoding;desc="br",x-cdn;desc="fastly"
dc
ccg11-origin-www-1.paypal.com
x-xss-protection
1; mode=block
x-served-by
cache-fra-eddf8230031-FRA, cache-mxp6950-MXP, cache-mxp6950-MXP
accept-ch
sec-ch-ua-full, sec-ch-ua-arch, sec-ch-ua-model, sec-ch-ua-platform-version, sec-ch-ua-full-version, sec-ch-ua-full-version-list, sec-ch-ua-bitness, sec-ch-ua-wow64
traceparent
00-0000000000000000000f5202407d6691-98736298bc447147-01
x-timer
S1714665524.038016,VS0,VE229
etag
W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/plain; charset=utf-8
access-control-allow-origin
https://www.paypal.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
origin-trial
AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==
permissions-policy
ch-ua-platform-version=(self "https://c.paypal.com"),ch-ua-arch=(self "https://c.paypal.com"),ch-ua-wow64=(self "https://c.paypal.com"),ch-ua-model=(self "https://c.paypal.com"),ch-ua-bitness=(self "https://c.paypal.com"),ch-ua-full-version=(self "https://c.paypal.com"),ch-ua-full-version-list=(self "https://c.paypal.com")
accept-ranges
none
x-cache-hits
0, 0, 0

Verdicts & Comments Add Verdict or Comment

29 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 boolean| paypalADSInterceptorInjected object| html5 object| Modernizr function| isEligibleIntegration object| antiClickjack object| PAYPAL function| $ object| fpti string| fptiserverurl object| fptiOptions boolean| trackLazyData object| _ifpti function| init function| setStyle function| resizeWidget function| getListenerSearchKey function| getTargetOrigin function| renderGRCV3Enterprise function| recaptchaClientLogPostData object| latmconf object| laDataLayer object| pako object| TLT function| bindGdprEvents function| hideGdprBanner function| showGdprBanner

20 Cookies

Domain/Path Name / Value
www.recaptcha.net/recaptcha Name: _GRECAPTCHA
Value: 09AMrkgaBGOEaFKYvaQBbXCnO1lrQmrGIztsMaBWnkQH-Ez1US5LH0epyDuDnAdOh_8mGomWlVAoCWY8cQNuNgYl0
.paypal.com/ Name: LANG
Value: it_IT%3BIT
.paypal.com/ Name: enforce_policy
Value: gdpr_v2.1
.paypal.com/ Name: x-csrf-jwt
Value: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ0b2tlbiI6Ink0RlBzS25INUtTWUNieVVsbzBLYXcyYzUyeEtXcl9CSW1KOFhGTWtRcmVhTVhlY3ozcGsySDF1NXhSX2RzM0dEendscHpIZmRYRWRXaTllYWZCSHFYZzNIWm9iV0VDLXVZejl5cm53UHhUdmNGa0FGTjFjRS1mdzJxTVdBUVVYU3BncXh5UThKT0JDY2VxaXN6R1c3d3JiYk4xSFcyMlpKR1BYVWE4VkFOdlh6RWVtbnlnd1U1eTV4WTAiLCJpYXQiOjE3MTQ2NjU1MTksImV4cCI6MTcxNDY2OTExOX0.Ac9LeEo-W3mN5QLxbuhzl2ycXJjgLMuClnuHSmfNU7U
www.paypal.com/ Name: nsid
Value: s%3ASqkJE4X10ARJz8FPoRlbfUSSspMgH42M.zZLrI1vGtgPEnR4EmAqKYL7VIxAAS0231zVAFlFE9TE
.paypal.com/ Name: l7_az
Value: dcg16.slc
.paypal.com/ Name: ts_c
Value: vr%3D3a07769a18f0ad109459760cfb69e6a7%26vt%3D3a07769a18f0ad109459760cfb69e6a6
.paypal.com/ Name: cookie_check
Value: yes
.paypal.com/ Name: d_id
Value: 0b402fb522d840249cb9e783d6608fd11714665519867
.paypal.com/ Name: TLTSID
Value: 58075206018800849848275320561279
.paypal.com/ Name: TLTDID
Value: 19802848048651039848210313117571
.paypal.com/ Name: rssk
Value: d%7DC9%4077%3B%3B96%3B6%3FA8%3Exqx%3Er8ls7%7B7o%3F15
.paypal.com/ Name: cookie_prefs
Value: T%3D0%2CP%3D0%2CF%3D0%2Ctype%3Dinitial
.stats.paypal.com/ Name: c
Value: 7655f3f118b18235f81e
.paypal.com/ Name: KHcl0EuY7AKSMgfvHl7J5E7hPtK
Value: d3eQaWPPF9_5K-7h4uy6vZZx4usPjuxN5djv9Upr8862MWEFVPVl63ETCmufLANqjYcb6rmjuRXmQoR0
.paypal.com/ Name: ddi
Value: _W8YEIdEmDeN4oMBXZ-sX4VoAcC4OE5qY5-oFnQvcTTyTxTAv7FHnoSXhlLsgdlsteLyd8tdVrxOfLQpTnTxflifKUFVJUNcHGfs0zoLyceu260X
.paypal.com/ Name: sc_f
Value: bj_azDejHhhP_1HPvJq62_foAr1RkK76bPIa2gCM0uknpYwRg-URW60mgaDMz6NJtpAKGdZ_KXwtWsIqelTK3Br-uCfEXu3HHkn4jm
.paypal.com/ Name: x-pp-s
Value: eyJ0IjoiMTcxNDY2NTUyNDE3MiIsImwiOiIwIiwibSI6IjAifQ
.paypal.com/ Name: tsrce
Value: privacynodeweb
.paypal.com/ Name: ts
Value: vreXpYrS%3D1809273524%26vteXpYrS%3D1714667324%26vr%3D3a07769a18f0ad109459760cfb69e6a7%26vt%3D3a07769a18f0ad109459760cfb69e6a6%26vtyp%3Dnew

3 Console Messages

Source Level URL
Text
recommendation verbose URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
other warning URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.paypal.com/webapps/hermes?token=33A642189P178083H&useraction=commit
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; script-src 'nonce-JYEc09w4o5dr7puBznLe8/kSX1NGRzHU+WpUBjBlm49Y9K/U' 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn 'unsafe-inline'; img-src 'self' https://*.googleusercontent.com/ https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://ak1s.abmr.net https://ak1s.mathtag.com https://akamai.mathtag.com https://ak1.abmr.net data:; object-src 'none'; media-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; font-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn; connect-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://192.55.233.1 'unsafe-inline' https://*.qualtrics.com; frame-src 'self' https://*.paypal.com https://*.paypal.cn https://*.paypalobjects.com https://objects.paypal.cn https://smartlock.google.com https://*.qualtrics.com; base-uri 'self' https://*.paypal.com https://*.paypal.cn; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/csp
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

b.stats.paypal.com
c.paypal.com
c6.paypal.com
lhr.stats.paypal.com
signalscommand.com
t.paypal.com
www.paypal.com
www.paypalobjects.com
151.101.1.21
151.101.1.35
151.101.129.35
151.101.194.133
192.185.139.174
192.229.221.25
34.147.177.40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